Resubmissions

28-12-2022 04:42

221228-fb6mrsce3x 10

28-12-2022 04:37

221228-e8256sce2y 10

Analysis

  • max time kernel
    1799s
  • max time network
    1590s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2022 04:42

General

  • Target

    3d075bfc29b9d4f17ac60eea8e58a1ebe94f2af614e1637e591799338984750b.exe

  • Size

    136KB

  • MD5

    1e3b9b3c9243ad08a9a71c1c5815b194

  • SHA1

    54e370ed00b51781d527f0d09f3ee69245d2d46f

  • SHA256

    3d075bfc29b9d4f17ac60eea8e58a1ebe94f2af614e1637e591799338984750b

  • SHA512

    8b4e90be92462e99e41de3449cd1a03dd38f03ed4d258bd5e397b1f8600909fd354ab5eaf09e098183dd901b731d231d12d0ef1b6cd8103322fb1a22db86b29b

  • SSDEEP

    1536:L/Zws3kTnvzbhNBPmxue2SRQg0dkEwiqoViorkfPPJICi5h3eF13:bZTkLfhjFSiO3odkfP7iHyV

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d075bfc29b9d4f17ac60eea8e58a1ebe94f2af614e1637e591799338984750b.exe
    "C:\Users\Admin\AppData\Local\Temp\3d075bfc29b9d4f17ac60eea8e58a1ebe94f2af614e1637e591799338984750b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3196

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3196-134-0x0000000000000000-mapping.dmp
  • memory/3196-135-0x0000000000780000-0x000000000079A000-memory.dmp
    Filesize

    104KB

  • memory/3196-136-0x0000000005090000-0x00000000050F6000-memory.dmp
    Filesize

    408KB

  • memory/3196-137-0x0000000005A10000-0x0000000005AAC000-memory.dmp
    Filesize

    624KB